Page 2 of 19 results (0.007 seconds)

CVSS: 4.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via unknown vectors related to User Interface, a different vulnerability than CVE-2014-4270. Vulnerabilidad no especificada en el componente Hyperion Common Admin en Oracle Hyperion 11.1.2.2 y 11.1.2.3 permite a usuarios remotos autenticados afectar a la confidencialidad a través de vectores desconocidos relacionados con la interfaz de usuario, una vulnerabilidad diferente a CVE-2014-4270. • http://seclists.org/fulldisclosure/2014/Dec/23 http://secunia.com/advisories/59289 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/68577 http://www.securitytracker.com/id/1030579 http://www.vmware.com/security/advisories/VMSA-2014-0012.html https://exchange.xforce.ibmcloud.com/vulnerabilities/94566 •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 0

Unspecified vulnerability in the Hyperion Essbase component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect availability via unknown vectors related to Agent. Vulnerabilidad no especificada en el componente Hyperion en Oracle Hyperion 11.1.2.2 y 11.1.2.3 permite a atacantes remotos afectar a la disponibilidad a través de vectores desconocidos relacionados con el Agent • http://seclists.org/fulldisclosure/2014/Dec/23 http://secunia.com/advisories/59241 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/68572 http://www.securitytracker.com/id/1030579 http://www.vmware.com/security/advisories/VMSA-2014-0012.html https://exchange.xforce.ibmcloud.com/vulnerabilities/94562 •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Hyperion Analytic Provider Services component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via vectors related to SVP. Vulnerabilidad no especificada en el componente Hyperion Analytic Provider Services en Oracle Hyperion 11.1.2.2 y 11.1.2.3 permite a usuarios remotos autenticados afectar la confidencialidad a través de vectores relacionados con SVP. • http://seclists.org/fulldisclosure/2014/Dec/23 http://secunia.com/advisories/59303 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/68586 http://www.securitytracker.com/id/1030579 http://www.vmware.com/security/advisories/VMSA-2014-0012.html https://exchange.xforce.ibmcloud.com/vulnerabilities/94567 •

CVSS: 4.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via unknown vectors related to User Interface, a different vulnerability than CVE-2014-4269. Vulnerabilidad no especificada en el componente Hyperion Common Admin en Oracle Hyperion 11.1.2.2 y 11.1.2.3 permite a usuarios remotos autenticados afectar a la confidencialidad a través de vectores desconocidos relacionados con la interfaz de usuario, una vulnerabilidad diferente a CVE-2014-4269. • http://seclists.org/fulldisclosure/2014/Dec/23 http://secunia.com/advisories/59289 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/68600 http://www.securitytracker.com/id/1030579 http://www.vmware.com/security/advisories/VMSA-2014-0012.html https://exchange.xforce.ibmcloud.com/vulnerabilities/94565 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Hyperion BI+ component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect integrity via unknown vectors related to Web Analysis. Vulnerabilidad no especificada en el componente Hyperion BI+ en Oracle Hyperion 11.1.2.2 y 11.1.2.3 permite a atacantes remotos afectar la integridad a través de vectores desconocidos relacionados con Web Analysis. • http://seclists.org/fulldisclosure/2014/Dec/23 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/68595 http://www.securitytracker.com/id/1030579 http://www.vmware.com/security/advisories/VMSA-2014-0012.html •